CVE-2022-41596

The system tool has inconsistent serialization and deserialization. Successful exploitation of this vulnerability will cause unauthorized startup of components.
Configurations

Configuration 1 (hide)

cpe:2.3:o:huawei:harmonyos:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*

History

24 Dec 2022, 04:12

Type Values Removed Values Added
First Time Huawei
Huawei emui
Huawei harmonyos
References (MISC) https://consumer.huawei.com/en/support/bulletin/2022/12/ - (MISC) https://consumer.huawei.com/en/support/bulletin/2022/12/ - Patch, Vendor Advisory
References (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-202212-0000001462975397 - (MISC) https://device.harmonyos.com/en/docs/security/update/security-bulletins-202212-0000001462975397 - Patch, Vendor Advisory
CPE cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*
cpe:2.3:o:huawei:harmonyos:*:*:*:*:*:*:*:*
cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*
CWE CWE-502
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

20 Dec 2022, 21:38

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-20 21:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-41596

Mitre link : CVE-2022-41596

CVE.ORG link : CVE-2022-41596


JSON object : View

Products Affected

huawei

  • harmonyos
  • emui
CWE
CWE-502

Deserialization of Untrusted Data